CN110352606A - 一种连接网络的方法、移动终端、电子设备和图形用户界面 - Google Patents

一种连接网络的方法、移动终端、电子设备和图形用户界面 Download PDF

Info

Publication number
CN110352606A
CN110352606A CN201780087564.5A CN201780087564A CN110352606A CN 110352606 A CN110352606 A CN 110352606A CN 201780087564 A CN201780087564 A CN 201780087564A CN 110352606 A CN110352606 A CN 110352606A
Authority
CN
China
Prior art keywords
electronic equipment
mobile terminal
wireless network
wireless
sent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201780087564.5A
Other languages
English (en)
Inventor
吴飞
占奇志
孙涛
张科
肖瑞杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN110352606A publication Critical patent/CN110352606A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/047Key management, e.g. using generic bootstrapping architecture [GBA] without using a trusted network node as an anchor
    • H04W12/0471Key exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • H04W12/64Location-dependent; Proximity-dependent using geofenced areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/18TPC being performed according to specific parameters
    • H04W52/24TPC being performed according to specific parameters using SIR [Signal to Interference Ratio] or other wireless path parameters
    • H04W52/245TPC being performed according to specific parameters using SIR [Signal to Interference Ratio] or other wireless path parameters taking into account received signal strength
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/30TPC using constraints in the total amount of available transmission power
    • H04W52/36TPC using constraints in the total amount of available transmission power with a discrete range or set of values, e.g. step size, ramping or offsets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • H04W68/005Transmission of information for alerting of incoming communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Abstract

本发明提供了一种连接到网络的方法、移动终端、电子设备和图形用户界面,所述方法包括所述电子设备发送无线信号;所述移动终端检测到所述无线信号,并提示发现所述电子设备;所述移动终端获取确认入网操作,并通知所述电子设备;所述电子设备收到通知后,降低信号发射功率;所述移动终端提示用户靠近所述电子设备,并提示检测到的所述电子设备的信号强度;当所述移动终端靠近所述电子设备满足预设条件,所述移动终端将无线网络密钥发送给所述电子设备;所述电子设备随后提高信号发射功率,并连接到无线网络,本发明实施例解决了电子设备在入网过程需避免临近网络干扰的安全隐患,并改善用户入网连接的体验,实现安全和快捷地入网。

Description

PCT国内申请,说明书已公开。

Claims (61)

  1. PCT国内申请,权利要求书已公开。
CN201780087564.5A 2017-03-03 2017-06-21 一种连接网络的方法、移动终端、电子设备和图形用户界面 Pending CN110352606A (zh)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
CN201710125084 2017-03-03
CN2017101250845 2017-03-03
CN2017082608 2017-04-28
CNPCT/CN2017/082608 2017-04-28
PCT/CN2017/089418 WO2018157512A1 (zh) 2017-03-03 2017-06-21 一种连接网络的方法、移动终端、电子设备和图形用户界面

Publications (1)

Publication Number Publication Date
CN110352606A true CN110352606A (zh) 2019-10-18

Family

ID=63369696

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780087564.5A Pending CN110352606A (zh) 2017-03-03 2017-06-21 一种连接网络的方法、移动终端、电子设备和图形用户界面

Country Status (4)

Country Link
US (1) US11470058B2 (zh)
EP (1) EP3582530B1 (zh)
CN (1) CN110352606A (zh)
WO (1) WO2018157512A1 (zh)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111818609A (zh) * 2020-04-27 2020-10-23 北京小米移动软件有限公司 一种连接无线网络的方法、装置、通信设备及存储介质
CN112367699A (zh) * 2020-12-08 2021-02-12 北京必创科技股份有限公司 无线传感器系统
CN112616141A (zh) * 2020-12-18 2021-04-06 珠海格力电器股份有限公司 蓝牙配网方法以及智能设备
CN113938339A (zh) * 2020-06-29 2022-01-14 广东美的制冷设备有限公司 配网方法、存储介质、家电设备、移动终端和配网系统
CN113965610A (zh) * 2021-10-23 2022-01-21 福建百悦信息科技有限公司 一种远程电表控制方法
WO2022111728A1 (zh) * 2020-11-30 2022-06-02 华为技术有限公司 一种获取设备控制权的方法与通信系统
CN115442169A (zh) * 2021-06-02 2022-12-06 云米互联科技(广东)有限公司 基于虚拟区域图的智能配网控制方法及装置
CN116828675A (zh) * 2023-06-01 2023-09-29 无锡照明股份有限公司 非结构化的多模动态智能照明控制系统

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11470058B2 (en) * 2017-03-03 2022-10-11 Huawei Technologies Co., Ltd. Network connection method, mobile terminal, electronic device, and graphical user interface
US11093732B2 (en) 2018-09-25 2021-08-17 Advanced New Technologies Co., Ltd. Reduction of search space in biometric authentication systems
CN110233934B (zh) * 2019-05-31 2021-02-09 北京小米移动软件有限公司 电子设备控制方法、装置及计算机可读存储介质
JP7072902B2 (ja) * 2019-07-23 2022-05-23 深▲セン▼合強電子有限公司 スマートデバイスとルーターとの自動接続方法、ルーター及びスマートデバイス
WO2021088048A1 (zh) * 2019-11-08 2021-05-14 Oppo广东移动通信有限公司 用于功率回退的方法、终端设备以及网络设备
CN113301543A (zh) * 2020-02-21 2021-08-24 华为技术有限公司 一种发现及配网的方法、电子设备和系统
CN111954238A (zh) * 2020-08-24 2020-11-17 珠海格力电器股份有限公司 一种配网方法、配网装置及家用电器
CN114205812A (zh) * 2020-08-31 2022-03-18 华为技术有限公司 一种数据传输方法及电子设备
CN112286147B (zh) * 2020-09-17 2021-08-20 华为技术有限公司 一种家居设备的控制方法及设备
WO2022068601A1 (zh) * 2020-09-29 2022-04-07 华为技术有限公司 一种网络修复方法、电子设备及移动设备
CN114338356B (zh) * 2020-09-29 2023-07-28 华为技术有限公司 一种网络修复方法、电子设备及移动设备
CN113556799A (zh) * 2021-07-20 2021-10-26 扬州智能科技有限公司 一种音响控制方法及装置
CN115696280A (zh) * 2021-07-23 2023-02-03 华为技术有限公司 一种配网方法及装置
CN113992528B (zh) * 2021-09-09 2023-06-13 江西台德智慧科技有限公司 自适应网络智能交互系统及自适应调节方法
CN115967608A (zh) * 2021-10-09 2023-04-14 中兴通讯股份有限公司 智能家居设备的组网管理方法、路由器和存储介质
CN114339912A (zh) * 2021-12-28 2022-04-12 达闼机器人有限公司 网络连接方法、装置、设备和存储介质

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030050009A1 (en) * 2001-09-12 2003-03-13 Kurisko Mark A. Security apparatus and method during BLUETOOTH pairing
CN101355802A (zh) * 2008-06-13 2009-01-28 南京信息职业技术学院 一种移动电话手机定位显示的方法
CN102355662A (zh) * 2011-06-10 2012-02-15 合肥联正电子科技有限公司 一种基于无线低成本设备的密钥交换方法
CN103607714A (zh) * 2013-11-18 2014-02-26 宽兆科技(深圳)有限公司 无线路由器及其快速接入控制方法、认证连接方法
CN105516896A (zh) * 2015-12-02 2016-04-20 惠州Tcl移动通信有限公司 一种可穿戴设备与移动终端的蓝牙互连方法及系统
EP3059919A1 (en) * 2015-02-19 2016-08-24 Nxp B.V. Method and system for facilitating network joining
CN105992390A (zh) * 2015-02-13 2016-10-05 Tcl集团股份有限公司 一种移动终端连接wifi路由器的方法及系统
CN106105376A (zh) * 2013-12-30 2016-11-09 意大利电信股份公司 用于管理无线个人区域通信网络中的节点关联的方法

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7929498B2 (en) * 1995-06-30 2011-04-19 Interdigital Technology Corporation Adaptive forward power control and adaptive reverse power control for spread-spectrum communications
CN101808323A (zh) 2010-04-23 2010-08-18 金宝通电子(深圳)有限公司 一种无线网络信号处理方法
CN103890667B (zh) 2011-10-21 2017-02-15 谷歌公司 用户友好、网络连接的学习型恒温器及相关系统和方法
CN108174435A (zh) * 2011-11-25 2018-06-15 班德韦斯克公司 用于为移动无线装置提供智能网络接入选择的系统
US11157954B1 (en) * 2012-12-22 2021-10-26 Quotient Technology Inc. Forming and using master records based on consumer transaction data
US9730066B2 (en) 2013-03-15 2017-08-08 Symantec Corporation Mobile application identification and control through WiFi access points
US9350550B2 (en) * 2013-09-10 2016-05-24 M2M And Iot Technologies, Llc Power management and security for wireless modules in “machine-to-machine” communications
KR20150074515A (ko) 2013-12-24 2015-07-02 삼성전기주식회사 네트워크 시스템 및 네트워킹 방법
CN103781023A (zh) 2014-02-20 2014-05-07 李松生 一种信息推送方法及系统
CN104093147A (zh) 2014-06-30 2014-10-08 广东九联科技股份有限公司 一种近距离wifi自动连接授权的方法
CN104144415A (zh) 2014-07-10 2014-11-12 深圳市螺光科技有限公司 连接WiFi接入点的方法和移动通信终端
US9444631B2 (en) 2014-10-08 2016-09-13 Google Inc. Certificates for low-power or low-memory devices
CN104735814A (zh) 2015-04-10 2015-06-24 三星电子(中国)研发中心 自动接入WiFi网络的接入方法、系统、和相关装置
CN105188024B (zh) 2015-10-29 2019-06-14 小米科技有限责任公司 接入网络的方法、装置及系统
CN105592462A (zh) 2016-03-03 2016-05-18 广东顺德中卡云网络科技有限公司 一种通过侦听客户端频谱场强进行接入认证的方法
US10390331B2 (en) * 2016-04-20 2019-08-20 Convida Wireless, Llc System information provisioning and light weight connection signaling
US11470058B2 (en) * 2017-03-03 2022-10-11 Huawei Technologies Co., Ltd. Network connection method, mobile terminal, electronic device, and graphical user interface

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030050009A1 (en) * 2001-09-12 2003-03-13 Kurisko Mark A. Security apparatus and method during BLUETOOTH pairing
CN101355802A (zh) * 2008-06-13 2009-01-28 南京信息职业技术学院 一种移动电话手机定位显示的方法
CN102355662A (zh) * 2011-06-10 2012-02-15 合肥联正电子科技有限公司 一种基于无线低成本设备的密钥交换方法
CN103607714A (zh) * 2013-11-18 2014-02-26 宽兆科技(深圳)有限公司 无线路由器及其快速接入控制方法、认证连接方法
CN106105376A (zh) * 2013-12-30 2016-11-09 意大利电信股份公司 用于管理无线个人区域通信网络中的节点关联的方法
CN105992390A (zh) * 2015-02-13 2016-10-05 Tcl集团股份有限公司 一种移动终端连接wifi路由器的方法及系统
EP3059919A1 (en) * 2015-02-19 2016-08-24 Nxp B.V. Method and system for facilitating network joining
CN105915502A (zh) * 2015-02-19 2016-08-31 恩智浦有限公司 利于网络加入的方法和系统
CN105516896A (zh) * 2015-12-02 2016-04-20 惠州Tcl移动通信有限公司 一种可穿戴设备与移动终端的蓝牙互连方法及系统

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111818609A (zh) * 2020-04-27 2020-10-23 北京小米移动软件有限公司 一种连接无线网络的方法、装置、通信设备及存储介质
CN111818609B (zh) * 2020-04-27 2023-01-24 北京小米移动软件有限公司 一种连接无线网络的方法、装置、通信设备及存储介质
CN113938339A (zh) * 2020-06-29 2022-01-14 广东美的制冷设备有限公司 配网方法、存储介质、家电设备、移动终端和配网系统
WO2022111728A1 (zh) * 2020-11-30 2022-06-02 华为技术有限公司 一种获取设备控制权的方法与通信系统
CN112367699A (zh) * 2020-12-08 2021-02-12 北京必创科技股份有限公司 无线传感器系统
CN112616141A (zh) * 2020-12-18 2021-04-06 珠海格力电器股份有限公司 蓝牙配网方法以及智能设备
CN112616141B (zh) * 2020-12-18 2022-02-11 珠海格力电器股份有限公司 蓝牙配网方法以及智能设备
CN115442169A (zh) * 2021-06-02 2022-12-06 云米互联科技(广东)有限公司 基于虚拟区域图的智能配网控制方法及装置
CN115442169B (zh) * 2021-06-02 2023-11-17 云米互联科技(广东)有限公司 基于虚拟区域图的智能配网控制方法及装置
CN113965610A (zh) * 2021-10-23 2022-01-21 福建百悦信息科技有限公司 一种远程电表控制方法
CN116828675A (zh) * 2023-06-01 2023-09-29 无锡照明股份有限公司 非结构化的多模动态智能照明控制系统
CN116828675B (zh) * 2023-06-01 2024-01-12 无锡照明股份有限公司 非结构化的多模动态智能照明控制系统

Also Published As

Publication number Publication date
WO2018157512A1 (zh) 2018-09-07
US20200008056A1 (en) 2020-01-02
US11470058B2 (en) 2022-10-11
EP3582530A1 (en) 2019-12-18
EP3582530A4 (en) 2019-12-18
EP3582530B1 (en) 2023-02-22

Similar Documents

Publication Publication Date Title
CN110352606A (zh) 一种连接网络的方法、移动终端、电子设备和图形用户界面
AU2021269359B2 (en) Display method and apparatus
US20180368058A1 (en) Method for controlling device access, and related device and system
CN113163379B (zh) 一种发现及配网的方法和电子设备
EP2757738B1 (en) Communication control system, communication system, communication method, and carrier means storing comunication control program
WO2017140276A1 (zh) 网络连接方法及装置、计算机存储介质
CN105634881B (zh) 应用场景推荐方法及装置
CN105100231B (zh) 智能设备位置信息的获取方法、设备和系统
US11540245B2 (en) Home appliance and mobile terminal having application for registering the home appliance to server
CN110475273A (zh) Mesh组网方法和用于Mesh组网的装置
EP3893595B1 (en) Establishment by a second terminal device of a wlan hotspot connection to a first terminal device for connecting to the internet
US11032862B2 (en) Device and communication connection method for connecting multiple devices
CN110431868A (zh) 一种Wi-Fi热点的连接方法及终端
US20230353450A1 (en) Method for configuring home devices in batches and device
CN103399705A (zh) 遥控终端设备的方法、装置和设备
CN113273151A (zh) 一种智能设备管理方法、移动终端及系统
CN106161147B (zh) 建立网络连接的方法及装置
CN110798444B (zh) 一种基于物联网的数据同步方法以及装置
CN107105005A (zh) 同步数据的方法及装置
CN114143129B (zh) 网关批量入网方法、装置、设备及存储介质
Fuada et al. A Consumer Product of Wi-Fi Tracker System using RSSI-based Distance for Indoor Crowd Monitoring
JP2020022070A (ja) 通信システム、携帯端末、通信方法及びプログラム

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191018

RJ01 Rejection of invention patent application after publication